메뉴 건너뛰기




Volumn 2523, Issue , 2003, Pages 318-332

Efficient Subgroup Exponentiation in Quadratic and Sixth Degree Extensions

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; HARDWARE;

EID: 35248854585     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-36400-5_24     Document Type: Article
Times cited : (24)

References (24)
  • 1
    • 85028750412 scopus 로고
    • In C. G. Günther, editor, Advances in Cryptography-Eurocrypt'88, 330 of Lecture Notes in Computer Science, Springer-Verlag
    • n). In C. G. Günther, editor, Advances in Cryptography- Eurocrypt'88, volume 330 of Lecture Notes in Computer Science, pages 251-255. Springer-Verlag, 1988.
    • (1988) GF , vol.2 , pp. 251-255
    • Agnew, G.1    Mullin, R.2
  • 2
    • 0037555915 scopus 로고    scopus 로고
    • Efficient arithmetic in finite field extensions with application in elliptic curve cryptography
    • D. Bailey and C. Paar. Efficient arithmetic in finite field extensions with application in elliptic curve cryptography. Journal of Cryptology, 2000.
    • (2000) Journal of Cryptology
    • Bailey, D.1    Paar, C.2
  • 5
    • 33645605146 scopus 로고
    • Supplement to implementation of a new primality test
    • S1-S4
    • H. Cohen and A. K. Lenstra. Supplement to implementation of a new primality test. Mathematics of Computation, 48(177): S1-S4, 1987.
    • (1987) Mathematics of Computation , vol.48 , Issue.177
    • Cohen, H.1    Lenstra, A.K.2
  • 6
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • In H. Krawczyk, editor, Springer-Verlag
    • R. Gramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In H. Krawczyk, editor, Advances in Cryptography-Crypto'98, volume 1462 of Lecture Notes in Computer Science, pages 13-25. Springer-Verlag, 1998.
    • (1998) Advances in Cryptography-Crypto'98, 1462 of Lecture Notes in Computer Science , vol.1462 , pp. 13-25
    • Gramer, R.1    Shoup, V.2
  • 7
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. EIGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4):469-472, 1985.
    • (1985) IEEE Transactions on Information Theory , vol.31 , Issue.4 , pp. 469-472
    • Eigamal, T.1
  • 9
    • 0000303380 scopus 로고
    • Discrete logarithms in GF(p) using the number field sieve
    • D. M. Gordon. Discrete logarithms in GF(p) using the number field sieve. SIAM J. Discrete Math., 6(1):124-138, 1993.
    • (1993) SIAM J. Discrete Math. , vol.6 , Issue.1 , pp. 124-138
    • Gordon, D.M.1
  • 11
    • 84957881669 scopus 로고    scopus 로고
    • Using cyclotomic polynomials to construct efficient discrete logarithm cryptosystems over finite fields
    • In V. Varadharajan, J. Pieprzyk, and Y. Mu, editors, Springer-Verlag
    • A. K. Lenstra. Using cyclotomic polynomials to construct efficient discrete logarithm cryptosystems over finite fields. In V. Varadharajan, J. Pieprzyk, and Y. Mu, editors, ACISP'97, volume 1270 of Lecture Notes in Computer Science, pages 127-138. Springer-Verlag, 1997.
    • (1997) ACISP'97, 1270 of Lecture Notes in Computer Science , vol.1270 , pp. 127-138
    • Lenstra, A.K.1
  • 15
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over
    • IEEE Transactions on Information Theory
    • S. C. Pohlig and M. E. Hellman. An improved algorithm for computing logarithms over gf(p) and its cryptographic significance. IEEE Transactions on Information Theory, 24:106-110, 1978.
    • (1978) Gf(p) and Its Cryptographic Significance , vol.24 , pp. 106-110
    • Pohlig, S.C.1    Hellman, M.E.2
  • 16
    • 84966238549 scopus 로고
    • Monte carlo methods for index computation (modp)
    • J. Pollard. Monte carlo methods for index computation (modp). Mathematics of Computation, 32(143):918-924, 1978.
    • (1978) Mathematics of Computation , vol.32 , Issue.143 , pp. 918-924
    • Pollard, J.1
  • 17
    • 35248900390 scopus 로고    scopus 로고
    • O. Schirokauer, Mar. 2000. Personal communication
    • O. Schirokauer, Mar. 2000. Personal communication.
  • 18
    • 84958036387 scopus 로고    scopus 로고
    • Discrete logarithms: The effectiveness of the index calculus method
    • In H. Cohen, editor, Springer-Verlag
    • O. Schirokauer, D. Weber, and T. F. Denny. Discrete logarithms: the effectiveness of the index calculus method. In H. Cohen, editor, ANTS II, volume 1122 of Lecture Notes in Computer Science, pages 337-361. Springer-Verlag, 1996.
    • (1996) ANTS II, 1122 of Lecture Notes in Computer Science , vol.1122 , pp. 337-361
    • Schirokauer, O.1    Weber, D.2    Denny, T.F.3
  • 19
    • 84957080948 scopus 로고    scopus 로고
    • A simple publicly verifiable secret sharing scheme and its application to electronic voting
    • In M. Wiener, editor, Springer-Verlag
    • B. Schoenmakers. A simple publicly verifiable secret sharing scheme and its application to electronic voting. In M. Wiener, editor, Advances in CryptographyCrypto'99, volume 1666 of Lecture Notes in Computer Science, pages 148-164. Springer-Verlag, 1999.
    • (1999) Advances in CryptographyCrypto'99, 1666 of Lecture Notes in Computer Science , vol.1666 , pp. 148-164
    • Schoenmakers, B.1
  • 20
    • 84955585385 scopus 로고
    • A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms. in J. Pieprzyk and R. Safavi-Naini, editors
    • Springer-Verlag
    • P. Smith and C. Skinner. A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms. In J. Pieprzyk and R. Safavi-Naini, editors, Advances in Cryptography- Asiacrypt'94, volume 917 of Lecture Notes in Computer Science, pages 357-364. Springer-Verlag, 1995.
    • (1995) Advances in Cryptography-Asiacrypt'94, 917 of Lecture Notes in Computer Science , vol.917 , pp. 357-364
    • Smith, P.1    Skinner, C.2
  • 23
    • 0035531397 scopus 로고    scopus 로고
    • On random walks for PoIlard's rho method
    • E. Teske. On random walks for PoIlard's rho method. Mathematics of Computation, 70:809-825, 2001.
    • (2001) Mathematics of Computation , vol.70 , pp. 809-825
    • Teske, E.1
  • 24
    • 84957797971 scopus 로고    scopus 로고
    • Exponentiation in finite fields: Theory and practice
    • In T. Mora and H. Mattson, editors, Springer-Verlag
    • J. von zur Gathen and M. Nöcker. Exponentiation in finite fields: theory and practice. In T. Mora and H. Mattson, editors, AAECC-12, volume 1255 of Lecture Notes in Computer Science, pages 88-133. Springer-Verlag, 1997.
    • (1997) AAECC-12, 1255 of Lecture Notes in Computer Science , vol.1255 , pp. 88-133
    • Von Zur Gathen, J.1    Nöcker, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.